{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"port-forwarding","owner":"twelvesec","isFork":false,"description":"Tunneling and Port Forwarding Cheat Sheet","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":129,"forksCount":19,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-12T19:46:04.527Z"}},{"type":"Public","name":"RogueLDAP","owner":"twelvesec","isFork":false,"description":"A lightweight rogue LDAP server which is a modified version of the JNDIExploit-1","allTopics":["ldap","exploit","rogue","jndi"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-09T13:24:35.283Z"}},{"type":"Public","name":"rootend","owner":"twelvesec","isFork":false,"description":"A *nix Enumerator & Auto Privilege Escalation tool.","allTopics":["linux","unix","tool","hacking","enumerator","escalation","privilege","hackthebox"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":145,"forksCount":18,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-19T15:46:32.868Z"}},{"type":"Public","name":"django-DefectDojo","owner":"twelvesec","isFork":true,"description":"DefectDojo is an open-source application vulnerability correlation and security orchestration tool.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1469,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-30T15:53:02.056Z"}},{"type":"Public","name":"maraki1982","owner":"twelvesec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-19T11:25:05.437Z"}},{"type":"Public","name":"gasmask","owner":"twelvesec","isFork":false,"description":"Information gathering tool - OSINT","allTopics":["osint","information-gathering","reconnaissance"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":3,"starsCount":1172,"forksCount":163,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-11T08:13:53.930Z"}},{"type":"Public","name":"passcat","owner":"twelvesec","isFork":false,"description":"Passwords Recovery Tool","allTopics":["credentials","secrets","pentesting","passwords","pentest","password-retrieval","redteaming","redteam","password-recovery","credentials-gathering"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":4,"starsCount":214,"forksCount":74,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-03T18:55:30.056Z"}},{"type":"Public","name":"roben","owner":"twelvesec","isFork":false,"description":"Robots entries parser and brute forcer.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-16T10:17:00.974Z"}},{"type":"Public","name":"CobaltStrike","owner":"twelvesec","isFork":true,"description":"CobaltStrike's source code","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1013,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-30T16:17:25.923Z"}},{"type":"Public","name":"GitDorker","owner":"twelvesec","isFork":true,"description":"A Python program to scrape secrets from GitHub through usage of a large repository of dorks.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":409,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-16T07:21:28.336Z"}},{"type":"Public","name":"GHunt","owner":"twelvesec","isFork":true,"description":"🕵️‍♂️ Investigate Google Accounts with emails. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1246,"license":"Mozilla Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-15T18:23:06.472Z"}},{"type":"Public","name":"eternalblue_win7_auto_gen","owner":"twelvesec","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":7,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-07T09:23:46.412Z"}},{"type":"Public","name":"PayloadsAllTheThings","owner":"twelvesec","isFork":true,"description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":14059,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-09T19:06:34.042Z"}},{"type":"Public","name":"at-ps","owner":"twelvesec","isFork":true,"description":"Adversary Tactics - PowerShell Training","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":331,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-22T18:48:01.978Z"}},{"type":"Public","name":"dexter","owner":"twelvesec","isFork":false,"description":"Data EXfiltration TestER","allTopics":["security","pentesting","pentest","red-team","data-exfiltration","blue-team","red-teaming"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-28T03:41:50.745Z"}},{"type":"Public","name":"JDSer-DComp","owner":"twelvesec","isFork":false,"description":"A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.","allTopics":["java","burp","serialize","burp-extensions","tamper","extender","intruder"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":25,"forksCount":8,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-01T15:44:12.484Z"}},{"type":"Public","name":"BearerAuthToken","owner":"twelvesec","isFork":false,"description":"This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP requests.Furthermore, this solution provides a better approach to solve the problem of Burp suite automated scanning failures when Authorization tokens exist.","allTopics":["authorization","burp","burpsuite","burp-extensions","burpsuite-extender"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":47,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-27T16:38:44.561Z"}},{"type":"Public","name":"bluenotes","owner":"twelvesec","isFork":false,"description":"Powershell notes on Windows.","allTopics":["windows","security","powershell","notes","scripts","commands","audit","hardening"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-30T11:48:42.428Z"}},{"type":"Public","name":"lapse-plus","owner":"twelvesec","isFork":true,"description":"LAPSE+ is a security scanner, based on the white box analysis of code for detecting vulnerabilities in Java EE Applications. ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":17,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-26T09:06:31.457Z"}},{"type":"Public","name":"panicbutton","owner":"twelvesec","isFork":false,"description":"Windows application aiming to preserve cryptographic information used by ransomware operations. If you suspect a ransomware is running on your pc, then hit the Panic button! Panic Button will dump all of your memory (and potentially the encryption keys of the ransomware) to a file and hibernate your system. Then you should call the IT guys :)","allTopics":["windows","encryption","memory","ransomware","panic-button"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":2,"starsCount":26,"forksCount":7,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-06T16:01:50.117Z"}}],"repositoryCount":20,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}